Operating System:

[SUSE]

Published:

10 December 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3506.2
                    SUSE security update for libarchive
                             10 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libarchive
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14503 CVE-2017-14502 CVE-2017-14501
                   CVE-2017-14166 CVE-2016-10350 CVE-2016-10349
                   CVE-2016-10209  

Reference:         ESB-2018.3393

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183640-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183640-2/

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  December 10 2018: Added SUSE-SU-2018:3640-2
                   November  8 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3640-1
Rating:             moderate
References:         #1032089 #1037008 #1037009 #1057514 #1059100 
                    #1059134 #1059139 
Cross-References:   CVE-2016-10209 CVE-2016-10349 CVE-2016-10350
                    CVE-2017-14166 CVE-2017-14501 CVE-2017-14502
                    CVE-2017-14503
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for libarchive fixes the following issues:

   - CVE-2016-10209: The archive_wstring_append_from_mbs function in
     archive_string.c allowed remote attackers to cause a denial of service
     (NULL pointer dereference and application crash) via a crafted archive
     file. (bsc#1032089)
   - CVE-2016-10349: The archive_le32dec function in archive_endian.h allowed
     remote attackers to cause a denial of service (heap-based buffer
     over-read and application crash) via a crafted file. (bsc#1037008)
   - CVE-2016-10350: The archive_read_format_cab_read_header function in
     archive_read_support_format_cab.c allowed remote attackers to cause a
     denial of service (heap-based buffer over-read and application crash)
     via a crafted file. (bsc#1037009)
   - CVE-2017-14166: libarchive allowed remote attackers to cause a denial of
     service (xml_data heap-based buffer over-read and application crash) via
     a crafted xar archive, related to the mishandling of empty strings in
     the atol8 function in archive_read_support_format_xar.c. (bsc#1057514)
   - CVE-2017-14501: An out-of-bounds read flaw existed in parse_file_info in
     archive_read_support_format_iso9660.c when extracting a specially
     crafted iso9660 iso file, related to
     archive_read_format_iso9660_read_header. (bsc#1059139)
   - CVE-2017-14502: read_header in archive_read_support_format_rar.c
     suffered from an off-by-one error for UTF-16 names in RAR archives,
     leading to an out-of-bounds read in archive_read_format_rar_read_header.
     (bsc#1059134)
   - CVE-2017-14503: libarchive suffered from an out-of-bounds read within
     lha_read_data_none() in archive_read_support_format_lha.c when
     extracting a specially crafted lha archive, related to lha_crc16.
     (bsc#1059100)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2594=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2594=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2594=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-26.3.1
      libarchive-devel-3.1.2-26.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-26.3.1
      libarchive13-3.1.2-26.3.1
      libarchive13-debuginfo-3.1.2-26.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libarchive-debugsource-3.1.2-26.3.1
      libarchive13-3.1.2-26.3.1
      libarchive13-debuginfo-3.1.2-26.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-10209.html
   https://www.suse.com/security/cve/CVE-2016-10349.html
   https://www.suse.com/security/cve/CVE-2016-10350.html
   https://www.suse.com/security/cve/CVE-2017-14166.html
   https://www.suse.com/security/cve/CVE-2017-14501.html
   https://www.suse.com/security/cve/CVE-2017-14502.html
   https://www.suse.com/security/cve/CVE-2017-14503.html
   https://bugzilla.suse.com/1032089
   https://bugzilla.suse.com/1037008
   https://bugzilla.suse.com/1037009
   https://bugzilla.suse.com/1057514
   https://bugzilla.suse.com/1059100
   https://bugzilla.suse.com/1059134
   https://bugzilla.suse.com/1059139

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3640-2
Rating:             moderate
References:         #1032089 #1037008 #1037009 #1057514 #1059100 
                    #1059134 #1059139 
Cross-References:   CVE-2016-10209 CVE-2016-10349 CVE-2016-10350
                    CVE-2017-14166 CVE-2017-14501 CVE-2017-14502
                    CVE-2017-14503
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for libarchive fixes the following issues:

   - CVE-2016-10209: The archive_wstring_append_from_mbs function in
     archive_string.c allowed remote attackers to cause a denial of service
     (NULL pointer dereference and application crash) via a crafted archive
     file. (bsc#1032089)
   - CVE-2016-10349: The archive_le32dec function in archive_endian.h allowed
     remote attackers to cause a denial of service (heap-based buffer
     over-read and application crash) via a crafted file. (bsc#1037008)
   - CVE-2016-10350: The archive_read_format_cab_read_header function in
     archive_read_support_format_cab.c allowed remote attackers to cause a
     denial of service (heap-based buffer over-read and application crash)
     via a crafted file. (bsc#1037009)
   - CVE-2017-14166: libarchive allowed remote attackers to cause a denial of
     service (xml_data heap-based buffer over-read and application crash) via
     a crafted xar archive, related to the mishandling of empty strings in
     the atol8 function in archive_read_support_format_xar.c. (bsc#1057514)
   - CVE-2017-14501: An out-of-bounds read flaw existed in parse_file_info in
     archive_read_support_format_iso9660.c when extracting a specially
     crafted iso9660 iso file, related to
     archive_read_format_iso9660_read_header. (bsc#1059139)
   - CVE-2017-14502: read_header in archive_read_support_format_rar.c
     suffered from an off-by-one error for UTF-16 names in RAR archives,
     leading to an out-of-bounds read in archive_read_format_rar_read_header.
     (bsc#1059134)
   - CVE-2017-14503: libarchive suffered from an out-of-bounds read within
     lha_read_data_none() in archive_read_support_format_lha.c when
     extracting a specially crafted lha archive, related to lha_crc16.
     (bsc#1059100)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2594=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2594=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2594=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-26.3.1
      libarchive-devel-3.1.2-26.3.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-26.3.1
      libarchive13-3.1.2-26.3.1
      libarchive13-debuginfo-3.1.2-26.3.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libarchive-debugsource-3.1.2-26.3.1
      libarchive13-3.1.2-26.3.1
      libarchive13-debuginfo-3.1.2-26.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-10209.html
   https://www.suse.com/security/cve/CVE-2016-10349.html
   https://www.suse.com/security/cve/CVE-2016-10350.html
   https://www.suse.com/security/cve/CVE-2017-14166.html
   https://www.suse.com/security/cve/CVE-2017-14501.html
   https://www.suse.com/security/cve/CVE-2017-14502.html
   https://www.suse.com/security/cve/CVE-2017-14503.html
   https://bugzilla.suse.com/1032089
   https://bugzilla.suse.com/1037008
   https://bugzilla.suse.com/1037009
   https://bugzilla.suse.com/1057514
   https://bugzilla.suse.com/1059100
   https://bugzilla.suse.com/1059134
   https://bugzilla.suse.com/1059139

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i+88
-----END PGP SIGNATURE-----